Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-19AhnLabAhnLab SEcurity intelligence Center
Analysis of Nood RAT Used in Attacks Against Linux (Gh0st RAT’s Variant)
Nood RAT
2024-02-19Lab52Lab52
Pelmeni Wrapper: New Wrapper of Kazuar (Turla Backdoor)
Pelmeni
2024-02-19FortinetAxelle Apvrille
Android/SpyNote bypasses Restricted Settings + breaks many RE tools
SpyNote
2024-02-19ThreatFabricThreatFabric
Anatsa Trojan Returns: Targeting Europe and Expanding Its Reach
Anatsa
2024-02-19Bundesamt für VerfassungsschutzBundesamt für Verfassungsschutz
Warning of North Korean cyber threats targeting the Defense Sector
PEBBLEDASH
2024-02-19Cyber GeeksCyberMasterV
A Technical Analysis of the BackMyData Ransomware Used to Attack Hospitals in Romania
Phobos
2024-02-17Recorded FutureInsikt Group
Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign
Unidentified JS 006 (Winter Wyvern)
2024-02-16Medium b.magnezi0xMrMagnezi
Malware Analysis — AgentTesla
Agent Tesla
2024-02-16YouTube (CactusCon)Danny Quist
Reverse Engineering Go Malware: A BianLian Story
BianLian BianLian
2024-02-16Malcatmalcat team
Writing a Qakbot 5.0 config extractor with Malcat
QakBot
2024-02-15FortinetAxelle Apvrille
Android/SpyNote Moves to Crypto Currencies
SpyNote
2024-02-15DNSCDirectoratul National de Securitate Cibernetica
Backmydata Ransomware
Phobos
2024-02-15Cisco TalosArnaud Zobec, Asheer Malhotra, Holger Unterbrink, Vitor Ventura
TinyTurla Next Generation - Turla APT spies on Polish NGOs
TinyTurlaNG
2024-02-15Department of JusticeOffice of Public Affairs
Justice Department Conducts Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate of the General Staff (GRU)
MooBot
2024-02-15Bleeping ComputerSergiu Gatlan
Zeus, IcedID malware gangs leader pleads guilty, faces 40 years in prison
Egregor IcedID Maze Zeus
2024-02-15Department of JusticeOffice of Public Affairs
Foreign National Pleads Guilty to Role in Cybercrime Schemes Involving Tens of Millions of Dollars in Losses
Egregor IcedID Maze Zeus
2024-02-14K7 SecuritySudeep Waingankar
Zloader Strikes Back
Zloader
2024-02-14GootLoader Wordpressgootloadersites
My-Game Retired? Latest Changes to Gootloader
GootLoader
2024-02-13VolexityAnkur Saini, Callum Roxan, Charlie Gardner, Damien Cash
CharmingCypress: Innovating Persistence
BASICSTAR Charming Kitten
2024-02-13Palo Alto Networks Unit 42Ofir Ozer, Or Chechik
A Deep Dive Into Malicious Direct Syscall Detection
Lumma Stealer